some notes

Password Cracking

John the Ripper

When we need to crack a hash from the /etc/shadow file john includes a tool called unshadow to combine the 2 files for john.

Usage: unshadow [full path to passwd file] [full path to shadow file]
then we can use john to crack the password.
Usage: john [full path to combined file] --wordlist=[wordlist path]

Creating Dictionaries

We can use existing dictionary to extract the only passwords that we are interested in using grep:
grep "[pattern]" [full path of file you are searching in] > [full patch of the new file] We should use -E in grep if we want to use regex in the patter.

When we have a good wordlist we can use hydra to crack in everything we want.

Zip2john

Usage: zip2john [compressed file] > [hashfile]
Usage: john [hashfile] --wordlist=[full path to wordlist]

Crunch

-t @,%^
              Specifies  a  pattern,  eg: @@god@@@@ where the only the @'s,
              ,'s, %'s, and ^'s will change.
              @ will insert lower case characters
              , will insert upper case characters
              % will insert numbers
              ^ will insert symbols